Overview
Explore
Labs
Services
Events
Partners
11 results found
Trust No One: Why Zero Trust is the Only Way Forward in Cybersecurity
High-profile cyber breaches at Colonial Pipeline, 23andMe, and MGM Resorts underscore the urgent need for robust cybersecurity. The Zero Trust model, emphasizing "never trust, always verify," offers a comprehensive defense by continuously authenticating users and devices, thereby mitigating sophisticated threats and ensuring data security in an evolving digital landscape.
Blog
• Sep 30, 2024
Fortinet Security POC – Zero Trust Network Access (ZTNA)
In March 2023, a Fortinet ZTNA proof of concept test (POC) was completed in the WWT Advanced Technology Center. Here, we present a summary of the testing and results.
Blog
• Aug 8, 2023
SSL Orchestrator Use Case: Secure Web Gateway (SWG) "as a Service"
This article explains how to run and configure Secure Web Gateway (SWG) "as a service" inside the Service Chain for an SSL Orchestrator.
Blog
• Jun 24, 2024
FedTalks 2023 Recap: Securing Government Operations and AI's Role in Citizen Experience
FedScoop event recap: Learn about the challenges and opportunities of securing government operations in the digital age and the transformative role of AI in enhancing the citizen experience.
Blog
• Oct 27, 2023
Understanding the Cybersecurity Kill Chain: A Simple Guide
As part of the "Grizzled CyberVet: Practical Cybersecurity" collection, we examine the cybersecurity kill chain. We simplify and explain this model used by attackers to compromise your digital ecosystem.
Blog
• Nov 6, 2024
MITRE ATT&CK vs. Cybersecurity Kill Chain: A Simple Breakdown
In the third installment of the "Grizzled CyberVet: Practical Cybersecurity" collection, we compare and contrast the Cybersecurity Kill Chain and MITRE ATT&CK Framework.
Blog
• Nov 13, 2024
3 Critical Steps in Implementing a Mature & Resilient Zero Trust Architecture
In publishing the "Executive Order on Improving the Nation's Cybersecurity" in May, the White House set a 60-day deadline for agencies to develop a plan to implement a Zero Trust Architecture based upon standards and guidance from the National Institute of Standards and Technology (NIST).
Blog
• Apr 12, 2022
NSA Reiterates the Focus on Network Security - Let's Talk About How to Do It Right
The National Security Agency (NSA) is highlighting the fundamental importance of network security — and the need to transform existing networks — to implement a zero trust framework. Below, we describe the most common challenges and how to overcome them.
Blog
• Apr 10, 2024
The Zero Trust Balancing Act: Navigating the Tightrope to Secure Your Organization
Zero Trust is reshaping cybersecurity, driven by evolving threats and regulatory demands. However, its implementation is challenging, requiring a balance between grand strategy and tactical execution. Organizations must navigate this tightrope to avoid pitfalls and achieve true Zero Trust. Our team offers a step-by-step process to guide this complex journey.
Blog
• Nov 11, 2024
Zero Trust: Fact or Fiction?
The excitement surrounding Zero Trust has made it challenging to distinguish fact from fiction. Zero Trust taken literally is not feasible, as trust is a fundamental aspect of cybersecurity. However, implementing Zero Trust principles is achievable. At WWT, our Zero Trust Team adopts a practical approach to help organizations separate Zero Trust facts from fiction.
Blog
• Nov 12, 2024
Securely Delivering Mission Critical Apps
As federal agencies allow more and more employees to work remotely, the need to deliver secure applications becomes that much more critical. While security was always a top concern inside the government, the increase in remote employees presents new challenges.
Blog
• Apr 13, 2022